Self Assessment

JD – Cyber Threat Intelligence Lead

CYFIRMA is a threat discovery and Cyber intelligence platform company offering industry-disrupting solutions in the cybersecurity and threat intelligence category with new ways of decoding threats. We apply Cyber intelligence to all layers including business controls.

What we do :

  • PROVIDE multi-dimensional and actionable strategic, management, and tactical cyber threat visibility and intelligence
  • ANTICIPATE cyberattacks that are most likely to occur in your industry and IT environment
  • DELIVER potential cyber-attack insights at the planning stage versus the execution and exploitation phase
  • EMPLOY a predictive and deep understanding of the threats using our unique “Outside-In” approach

CYFIRMA is looking for a person with hands-on experience in threat intelligence research, malware analysis, forensic investigation, and/or security consulting to be a part of our research team.

Position : Cyber Threat Intelligence Lead/Manager

Location : Bangalore

Role and Responsibility

  • Deep research on nation-state threat actors, campaigns, and malware from both public and dark/deep web sources to generate predictive and relevant threat intelligence for clients
  • Draw risk scenarios and recommended actions based on the threat landscape to help them consume threat intelligence information.
  • Present research findings, reports, and advisories in both public conferences/seminars/blogs/etc. and private client meetings.
  • Collaborate with international teams to improve research and service operations, and service platform development.

Skills & Experience

  • At least 10-12 years of experience in cyber threat intelligence research, incident response, forensic analysis, malware research, or EDR/SIEM event analysis (tier 2 or higher).
  • At least 10-12 years of experience in OSINT or paid/private security analysis tools such as Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, etc.
  • Ability to create and improve the strategy for threat intelligence research, process automation, knowledge sharing, and training other members.
  • Ability to design and write scripts/programs from scratch using at least one programming language such as python, perl, ruby, php, javascript, C, C++, C#, etc.
  • Ability to write and present technical documents/blogs/reports/papers in both public conferences and private client meetings
  • Flexible mindset and a strong willingness to assist the other teams including pre-sales, partner alliances, marketing, customer success, product management, etc. on both local and international scales.
  • Fluent in English in reading, writing, and speaking

Client Facing role : Remotely

Qualification :
Bachelor’s in computer science/IT or equivalent
Security certification (either of GCTI, CHFI, CEH, Security +, etc.)

Industry : Cyber Security
Relevant experience : 10 to 12 Years
Reporting to : Vertical SVP or similar

Apply Now

Use the form below to submit your job application

    By clicking "Submit", I agree to the Privacy Policy. of CYFIRMA